Risk

RiskTool.Win32.FlyStudio.cjun (file analysis)

Malware Removal

The RiskTool.Win32.FlyStudio.cjun is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What RiskTool.Win32.FlyStudio.cjun virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Attempts to modify proxy settings

How to determine RiskTool.Win32.FlyStudio.cjun?


File Info:

name: 6C78CF48130940C89225.mlw
path: /opt/CAPEv2/storage/binaries/e35adcc4ba92b62772656ed2fd3d3559979fb3488667bc1ef98688bf2b9e54fe
crc32: FBE350A5
md5: 6c78cf48130940c89225030d2e385638
sha1: e92325f66709b246367596598ba1b9afee13b123
sha256: e35adcc4ba92b62772656ed2fd3d3559979fb3488667bc1ef98688bf2b9e54fe
sha512: 04bbc0ded09bcb417aba5db9fbeb1883aa551c752504fc1d8eec5ba64983a3d4913b197c366587b3c0be621ffe6fbfe38e6ffd2c20b211379fe3ac5d9b424843
ssdeep: 393216:UZTlMNb0fGhpZn5hjGQ8nmRIxw2TqQqBYs:gT6DThW3xJTqY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EBE6333723742285E5D58C798F33BC8370F6CB1B9ACEA4396199B9C61B42BD09601BD7
sha3_384: 7c125f881fb129bc315c1f56e11dcf5ea535733101dc14ed1fef5b3c9c00de89debbe38f9d46af917e98e50774250c1b
ep_bytes: 68a9dc3c2ee82dbcd800f6d1f6d2f8e9
timestamp: 2022-05-19 13:37:52

Version Info:

0: [No Data]

RiskTool.Win32.FlyStudio.cjun also known as:

BkavW32.AIDetect.malware2
LionicRiskware.Win32.FlyStudio.1!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.6c78cf48130940c8
McAfeeArtemis!6C78CF481309
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaRiskWare:Win32/FlyStudio.ab773947
K7GWAdware ( 005693e61 )
K7AntiVirusAdware ( 005693e61 )
BitDefenderThetaGen:NN.ZexaF.34742.@BW@a09D3Yeb
CyrenW32/FlyStudio.W.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/FlyStudio.Packed.AN potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002H07EV22
Paloaltogeneric.ml
Kasperskynot-a-virus:RiskTool.Win32.FlyStudio.cjun
AvastWin32:Malware-gen
TencentWin32.Trojan.Suspicious.Wqxc
ComodoTrojWare.Win32.Agent.ISVQ@5mbonp
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminesuspicious.low.ml.score
SophosGeneric PUA OJ (PUA)
APEXMalicious
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Malware-gen.C4877568
MalwarebytesMalware.Heuristic.1003
RisingTrojan.Generic@AI.100 (RDML:xSXR24jChSOyYnU/s/q8Ow)
SentinelOneStatic AI – Malicious PE
FortinetRiskware/FlyStudio_Packed
AVGWin32:Malware-gen
Cybereasonmalicious.66709b

How to remove RiskTool.Win32.FlyStudio.cjun?

RiskTool.Win32.FlyStudio.cjun removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment